(19)
(11) EP 3 035 225 B1

(12) EUROPEAN PATENT SPECIFICATION

(45) Mention of the grant of the patent:
06.05.2020 Bulletin 2020/19

(21) Application number: 14832911.3

(22) Date of filing: 30.07.2014
(51) International Patent Classification (IPC): 
G06F 21/32(2013.01)
G06K 9/00(2006.01)
G06F 21/31(2013.01)
(86) International application number:
PCT/JP2014/070061
(87) International publication number:
WO 2015/016262 (05.02.2015 Gazette 2015/05)

(54)

INFORMATION PROCESSING DEVICE, AUTHENTICATION SYSTEM, AUTHENTICATION METHOD, AND PROGRAM

INFORMATIONSVERARBEITUNGSVORRICHTUNG, AUTHENTIFIZIERUNGSSYSTEM, AUTHENTIFIZIERUNGSVERFAHREN UND PROGRAMM

DISPOSITIF DE TRAITEMENT D'INFORMATION, SYSTÈME D'AUTHENTIFICATION, PROCÉDÉ D'AUTHENTIFICATION ET PROGRAMME


(84) Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(30) Priority: 30.07.2013 JP 2013157417

(43) Date of publication of application:
22.06.2016 Bulletin 2016/25

(73) Proprietors:
  • NEC Corporation
    Tokyo 108-8001 (JP)
  • NEC Solution Innovators, Ltd.
    Tokyo 136-8627 (JP)

(72) Inventors:
  • MORIYA Atsushi
    Tokyo 108-8001 (JP)
  • UMEDA Kazuhide
    Tokyo 136-8627 (JP)

(74) Representative: Betten & Resch 
Patent- und Rechtsanwälte PartGmbB Maximiliansplatz 14
80333 München
80333 München (DE)


(56) References cited: : 
JP-A- 2006 018 677
JP-A- 2012 133 565
US-A1- 2009 074 261
US-A1- 2012 076 367
JP-A- 2008 129 830
JP-A- 2013 061 875
US-A1- 2009 175 512
   
       
    Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


    Description

    TECHNICAL FIELD



    [0001] The present invention relates to an information processing device, an authentication system, an authentication method, and a program.

    BACKGROUND ART



    [0002] In recent years, systems that use personal authentication techniques using biological information have been in widespread use. As an example of such personal authentication techniques, there is a face authentication technique for authenticating an individual on the basis of, for example, a person's face image.

    [0003] Patent Document 1 discloses a cellular phone that calculates the degree of suitability by collating a face image of a person to be authenticated which is acquired through an imaging unit with face feature information included in a storage unit, compares the calculated degree of suitability with a threshold determined on the basis of position information acquired by a position information acquisition unit, and determines the success or failure of face authentication.

    RELATED DOCUMENT


    PATENT DOCUMENT



    [0004] [Patent Document 1] Japanese Unexamined Patent Publication No. 2007-249585

    [0005] In US 2012 076367 A1 a social networking system automatically tags one or more users to an image file by creating a list of potential matches, and selecting a subset of potential matches based on location, asking a first user to confirm the subset of potential matches, and tagging one or more matched users to the image file.

    [0006] In US 2009 074261 A1 a method of identifying an object captured in a video image in a multi-camera video surveillance system is described. Sets of identifying information are stored in profiles, each profile being associated with one object. The method of identifying an object includes comparing identifying information extracted from images captured by the video surveillance system to one or more stored profiles.

    [0007] In US 2009 175512 A1 a face collation apparatus has a storage that stores a feature quantity of at least one registrant, the feature quantity being extracted from a registration image of the registrant.

    SUMMARY OF THE INVENTION



    [0008] However, there are some problems in a personal authentication technique using biological information For example, in the face authentication technique as described above, there are a plurality of pieces of collation face image data having features similar to that of face image data to be collated, and the plurality of pieces of collation face image data show a degree of suitability similar to that of the face image data to be collated, in some cases. In such a case, there is the possibility of not being able to discern collation data corresponding to data to be collated, merely by altering the threshold of authentication as in Patent Document 1 described above.

    [0009] An object of the present invention is to provide an information processing device, an authentication system, an authentication method, and a program which are capable of improving the accuracy of individual authentication using biological information.

    [0010] The described embodiments are to be considered only as illustrative and not restrictive. The scope of the invention is defined by the appended claims, the dependent claims define further embodiments of the invention.

    [0011] A first aspect of the present invention relates to an information processing device. According to the first aspect, there is provided an information processing device including: a first acquisition unit that acquires first biological data which is biological feature data of a collated object and attribute information relating to the first biological data; a collation unit that refers to a collation data storage unit that stores a plurality of pieces of second biological data which are biological feature data for use in collating the first biological data, and collates the first biological data with each piece of the second biological data; a second acquisition unit that acquires attribute information for each piece of the second biological data from an attribute information storage unit that stores attribute information associated with each piece of the second biological data; and a specification unit that compares the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data, and specifies at least one of the pieces of second biological data corresponding to the first biological data, on the basis of a result of the comparison and a result of the collation.

    [0012] A second aspect of the present invention relates to an authentication system. According to the second aspect, there is provided an authentication system including an information processing device and a server. The information processing device includes a first acquisition unit that acquires first biological data which is biological feature data of a collated object and attribute information relating to the first biological data, and a transmission unit that transmits the first feature data and the attribute information. The server includes a receiving unit that receives the first feature data and the attribute information, a collation unit that refers to a collation data storage unit that stores a plurality of pieces of second biological data which are biological feature data for use in collating the first biological data, and collates the first biological data with each piece of the second biological data, a second acquisition unit that acquires attribute information for each piece of the second biological data from an attribute information storage unit that stores attribute information associated with each piece of the second biological data, and a specification unit that compares the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data, and specifies at least one of the pieces of second biological data corresponding to the first biological data, on the basis of a result of the comparison and a result of the collation.

    [0013] A third aspect of the present invention relates to an authentication method. According to the third aspect, there is provided an authentication method including causing a computer to: acquire first biological data which is biological feature data of a collated object and attribute information relating to the first biological data; refer to a collation data storage unit that stores a plurality of pieces of second biological data which are biological feature data for use in collating the first biological data, and collate the first biological data with each piece of the second biological data; acquire attribute information for each piece of the second biological data from an attribute information storage unit that stores attribute information associated with each piece of the second biological data; and compare the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data, and specify at least one of the pieces of second biological data corresponding to the first biological data, on the basis of a result of the comparison and a result of the collation.

    [0014] Meanwhile, another aspect of the present invention may be a program causing at least one computer to implement the configuration of each of the aspects, and may be a computer readable recording medium having such a program recorded thereon. Such a recording medium includes a non-transitory tangible medium.

    [0015] According to the present invention, it is possible to improve the authentication accuracy of individual authentication using biological information.

    BRIEF DESCRIPTION OF THE DRAWINGS



    [0016] The above-mentioned objects, other objects, features and advantages will be made clearer from the preferred embodiments described below, and the following accompanying drawings.

    [0017] 

    FIG. 1 is a block diagram illustrating a process configuration example of an information processing device according to a first embodiment.

    FIG. 2 is a diagram conceptually illustrating a hardware configuration example of the information processing device according to the first embodiment.

    FIG. 3 is a flow diagram illustrating a flow of processes in the information processing device according to the first embodiment.

    FIG. 4 is a block diagram illustrating a process configuration example of an information processing device according to a second embodiment.

    FIG. 5 is a flow diagram illustrating a flow of processes in the information processing device according to the second embodiment.

    FIG. 6 is a block diagram illustrating a process configuration example of an information processing device according to a third embodiment.

    FIG. 7 is a flow diagram illustrating a flow of processes in which the information processing device according to the third embodiment specifies second biological data corresponding to first biological data.

    FIG. 8 is a flow diagram illustrating a flow of processes in which the information processing device according to the third embodiment moves or copies the second biological data.

    FIG. 9 is a block diagram illustrating a process configuration example of an authentication system according to a fourth embodiment.

    FIG. 10 is a sequence diagram illustrating a flow of processes in the authentication system according to the fourth embodiment.

    FIG. 11 is a diagram illustrating a configuration example of an authentication system according to Example 1.

    FIG. 12 is a diagram illustrating a configuration example of an authentication system according to Example 2.

    FIG. 13 is a diagram illustrating a configuration example of an authentication system according to Example 3.

    FIG. 14 is a diagram illustrating a configuration example of an authentication system according to Example 4.


    DESCRIPTION OF EMBODIMENTS



    [0018] Hereinafter, embodiments of the present invention will be described with reference to the accompanying drawings. In all the drawings, like elements are referenced by like reference numerals and descriptions thereof will not be repeated.

    (First Embodiment)


    [Process Configuration]



    [0019] FIG. 1 is a block diagram illustrating a process configuration example of an information processing device 10 according to a first embodiment. The information processing device 10 specifies a person corresponding to first biological data, using information stored in a storage unit 20. The term "first biological data" as used herein indicates biological feature data of a collated object. In addition, examples of the "biological feature" capable of being used include physical features such as a person's face, fingerprint and vein, or behavioral features such as handwriting, voiceprint, and eyewink. In addition, the "biological feature data" may be, for example, data itself such as image data or audio data indicating the features as described above, and may be feature amount data which is extracted from the image data, the audio data or the like. In addition, the biological feature data may be data including only any one of these features, and may be data including a plurality of features.

    [0020] The storage unit 20 stores information which is used in the collation of the first biological data. Specifically, the storage unit 20 includes a collation data storage unit 210 and an attribute information storage unit 220. The collation data storage unit 210 stores a plurality of pieces of second biological data. The "second biological data" refers to biological feature data for use in collating the first biological data, and is previously associated with a specific person. That is, it can also be said that the second biological data is proper biological feature data indicating a specific person.

    [0021] The attribute information storage unit 220 stores attribute information which is associated with each piece of the second biological data. Here, the attribute information refers to information indicating an attribute relating to the first biological data or the second biological data, and the type of attribute of the attribute information is not limited. In addition, the attribute information includes at least one of position information and time information.

    [0022] The attribute information of the first biological data indicates attributes relating to a person of a collated object who is not specified as an individual in the information processing device 10, or the person's biological feature data. Although described later in detail, as an example of the attribute information of the first biological data, at least one of position information and time information at an acquisition timing of the first biological data is exemplified. When the position and the time at which the first biological data is captured, frequency of capturing the first biological data, and the like may be used in the attribute information of the first biological data, a position at which a person indicated by the first biological data is present and a time at which the first biological data is acquired from the person may be used in the attribute information of the first biological data.

    [0023] In addition, the attribute information of the second biological data indicates attributes at any timing relating to a person specified as an individual in the information processing device 10. In this manner, the attribute information of the second biological data indicates attributes relating to a specific individual indicated by the second biological data, whereas the attribute information of the first biological data indicates attributes relating to an unspecified individual indicated by the first biological data, or the first biological data. In this point, both are conceptually different from each other. Examples of the attribute information of the second biological data include the position and the time at which a person indicated by the second biological data is captured by a monitoring camera, frequency of capturing the person by the monitoring camera, and the like. In addition, the attribute information which is associated with the second biological data is not limited thereto, and covers a wide range of a commercial product purchased by a person indicated by the second biological data, a store at which the commercial product is purchased, and the like. These pieces of attribute information are stored in the attribute information storage unit 220 on the basis of, for example, input information or the like from other external systems. Meanwhile, the storage unit 20 may be included in other devices located outside of the information processing device 10, and may be included in the information processing device 10. In addition, in the example shown in FIG. 1, the collation data storage unit 210 and the attribute information storage unit 220 are distinguished from each other as separate storage units, but may be integrated into one storage unit.

    [0024] In addition, in the present embodiment, the information processing device 10 includes a first acquisition unit 110, a collation unit 120, a second acquisition unit 130, and a specification unit 140.

    [0025] The first acquisition unit 110 acquires first biological data and attribute information relating to the first biological data. The first acquisition unit 110 can capture, for example, an image indicating physical features such as a person's face through an imaging unit (not shown) such as a camera or the like, and acquire data of the image as biological feature data. In addition, the first acquisition unit 110 can also pick up, for example, audio through a sound collection unit (not shown) such as a microphone, and acquire data of the audio as biological feature data. In addition, the first acquisition unit 110 may extract feature amounts from the image data and the audio data, and acquire the extracted feature amounts as biological feature data. In addition, the first acquisition unit 110 acquires information such as a position, time or the like when the first biological data is acquired, as attribute information relating to the first biological data. The first acquisition unit 110 can acquire time information indicating the date and time when the first biological data is acquired, as attribute information relating to the first biological data, on the basis of, for example, the system time or the like of the information processing device 10. In addition, the first acquisition unit 110 can acquire position information indicating the position of the information processing device 10 when the first biological data is acquired, as attribute information relating to the first biological data, on the basis of, for example, global positioning system (GPS) information, information of the surrounding base station, or the like.

    [0026] In addition, other devices located outside of the information processing device 10 may include the imaging unit and the sound collection unit described above, and the first acquisition unit 110 may acquire the first biological data and the attribute information by communication with the other devices.

    [0027] The collation unit 120 refers to the collation data storage unit 210, and collates the first biological data acquired by the first acquisition unit 110 with each piece of the second biological data stored in the collation data storage unit 210. Specifically, the collation unit 120 matches the feature amount of the first biological data with the feature amount of the second biological data, and calculates the similarity (biological similarity) of biological feature data.

    [0028] The second acquisition unit 130 acquires attribute information for each piece of the second biological data from the attribute information storage unit 220. Here, the second acquisition unit 130 may acquire all the pieces of attribute information associated with each piece of the second biological data, and may acquire only attribute information corresponding to the attribute information acquired together with the first biological data, among all the pieces of attribute information associated with each piece of the second biological data.

    [0029]  The specification unit 140 specifies the second biological data corresponding to the first biological data. Specifically, the specification unit 140 compares the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data. The specification unit 140 specifies at least one of the pieces of second biological data corresponding to the first biological data acquired by the first acquisition unit 110, on the basis of the result of comparison and the result of collation performed by the collation unit 120. In this manner, the specification unit 140 specifies second biological data having attribute information close to the attribute information of the first biological data.

    [0030] In addition, as a specific example, the specification unit 140 can specify the second biological data corresponding to the first biological data as follows. The specification unit 140 weights the result of collation performed by the collation unit 120, using the result of the comparison of the attribute information of the first biological data with the attribute information of each piece of the second biological data, and specifies the second biological data corresponding to the first biological data. Specifically, the specification unit 140 matches the attribute information acquired together with the first biological data with the attribute information of each piece of the second biological data acquired by the second acquisition unit 130, and calculates the similarity (attribute similarity) of the attribute information. For example, when the attribute information is assumed to be position information, the specification unit 140 calculates a distance between position information acquired together with the first biological data and position information associated with the second biological information. The specification unit 140 calculates attribute similarities of the first biological data and the second biological data, using a function or the like in which a higher attribute similarity is calculated as the distance becomes closer. The specification unit 140 weights the biological similarity, using the attribute similarity itself obtained from the comparison result, a weight coefficient according to the magnitude of the attribute similarity, or the like. The specification unit 140 specifies second biological data in which the weighted biological similarity being equal to or greater than a predetermined threshold, as the second biological data corresponding to the first biological data. In addition, the specification unit 140 may calculate the added-up value, average value, or the like of the biological similarity and the attribute similarity, and specify second biological data in which the calculated value being equal to or greater than a predetermined threshold, as the second biological data corresponding to the first biological data.

    [0031] In another example, individual thresholds are set in the biological similarity and the attribute similarity, and the specification unit 140 may specify second biological data in which both the biological similarity and the attribute similarity exceed a threshold, as the second biological data corresponding to the first biological data.

    [0032] In addition, without using a predetermined threshold, the specification unit 140 may specify second biological data having a largest value calculated on the basis of the biological similarity and the attribute similarity, as the second biological data corresponding to the first biological data.

    [0033] In addition, when a plurality of pieces of second biological data corresponding to the first biological data are specified, the specification unit 140 may determine the priorities of the specified plurality of pieces of second biological data, on the basis of the result of comparison and the result of collation. The specification unit 140 of the present embodiment can determine the priority of the second biological data becomes higher as the biological similarity weighted in accordance with the attribute similarity becomes higher. In addition, the specification unit 140 may determine, among the pieces of second biological data in which the biological similarity exceeds a predetermined threshold, the priority becomes higher as the attribute similarity of second biological data becomes higher. In this manner, the information processing device 10 can determine second biological data having a highest possibility of corresponding to the first biological data.

    [0034] In addition, for example, a priority may be set for each type of attribute information such as the "position information" or the "time information". The specification unit 140 specifies the second biological data corresponding to the first biological data, on the basis of the comparison result for each type of attribute information of the first biological data and the second biological data, the priority for each type of attribute information, and the result of collation. For example, a case is considered in which there are two pieces of second biological data with which the attribute information of the "position information" and the "time information" is associated. In such a case, a result of the comparison of a certain piece of first biological data with each piece of the second biological data is that one piece of second biological data has an attribute similarity of the position information higher than that of the other piece of second biological data, and has an attribute similarity of the time information lower than that. Here, when the time information has a priority higher than that of the position information, the specification unit 140 determines the former second biological data as the second biological data corresponding to the first biological data.

    [Hardware Configuration]



    [0035] FIG. 2 is a diagram conceptually illustrating a hardware configuration example of the information processing device 10 according to the first embodiment. In FIG. 2, the information processing device 10 includes a central processing unit (CPU) 1, a memory 2, an input and output interface (I/F) 3, a communication device 4, and the like which are connected to each other through a bus 5. The memory 2 is a random access memory (RAM), a read only memory (ROM), a hard disk, a portable recording medium, or the like. The input and output I/F 3 is capable of being connected to a user interface device such as a display device (not shown) or an input device (not shown) . The communication device 4 communicates with other devices through a wired network or a wireless network. Meanwhile, FIG. 2 is an example, and the hardware configuration of the information processing device 10 is not limited to FIG. 2.

    [0036] Each processing unit of the information processing device 10 described previously is implemented, for example, by a program stored in the memory 2 being executed by the CPU 1. In addition, the program may be installed from a portable recording medium such as, for example, a compact disc (CD) or a memory card, or other computers on a network through the input and output I/F 3, and be stored in the memory 2.

    [Operation Example]



    [0037] A flow of processes in the information processing device 10 according to the present embodiment will be described with reference to FIG. 3. FIG. 3 is a flow diagram illustrating a flow of processes in the information processing device 10 according to the first embodiment.

    [0038] The information processing device 10 acquires first biological data and attribute information (S102). The information processing device 10 collates the first biological data acquired in S102 with each of a plurality of pieces of second biological data stored in the collation data storage unit 210, and calculates a biological similarity (S104). The information processing device 10 acquires attribute information associated with each piece of the plurality of pieces of second biological data from the attribute information storage unit 220 (S106) . The information processing device 10 compares the attribute information acquired together with the first biological data with attribute information associated with each piece of the second biological data, and calculates an attribute similarity (S108). The information processing device 10 weights the biological similarity obtained as the collation result of S104, using the attribute similarity obtained as the comparison result of S108 (S110). The information processing device 10 specifies the second biological data corresponding to the first biological data, on the basis of the result of weighting (S112). Here, when the plurality of pieces of second biological data are specified, the information processing device 10 may determine priorities of the plurality of pieces of specified second biological data, on the basis of the result of weighting. The information processing device 10 determines a specific person which is associated with the second biological data specified herein to be a person corresponding to the first biological data.

    [Operation and Effect]



    [0039] As described above, in the present embodiment, attribute information is acquired together with the first biological data, and the attribute information is compared with attribute information of the second biological data. A result of the collation of the first biological data with the second biological data is examined using the comparison result, and the second biological data corresponding to the first biological data is specified.

    [0040] Thereby, according to the present embodiment, a result of the comparison of attribute information which is sent together with biological feature data to be collated, with attribute information having reliability which is held in association with proper biological feature data (biological feature data used for collation) associated with each individual is considered in addition to the result of collation between the pieces of biological feature data, and thus a specific person corresponding to the biological feature data to be collated can be specified with a high degree of accuracy.

    [0041] In addition, in the related art, since there is a limit to collation accuracy between the pieces of biological feature data, other information such as a user ID or a password is also required. However, according to the present embodiment, as described above, it is possible to improve the specification accuracy of a person corresponding to the biological feature data to be collated, and thus it is possible to use the biological feature data as an ID for specifying an individual. Thereby, individual authentication can be performed by causing a system to just read the biological feature data to be collated without performing the registration of a user ID or a password in the system or an input during the collation thereof, and thus it is possible to simplify the procedure of authentication.

    (Second Embodiment)



    [0042] The present embodiment is the same as the first embodiment, except for the following points.

    [Process Configuration]



    [0043] FIG. 4 is a block diagram illustrating a process configuration example of an information processing device 10 according to a second embodiment. The information processing device 10 of the present embodiment further includes an accumulation unit 150.

    [0044] The accumulation unit 150 accumulates the attribute information acquired together with the first biological data by the first acquisition unit 110, as attribute information to be associated with the second biological data specified to correspond to the first biological data by the specification unit 140, in the attribute information storage unit 220. When a plurality of pieces of second biological data corresponding to the first biological data are specified by the specification unit 140, the accumulation unit 150 accumulates the attribute information acquired together with the first biological data in association with second biological data having a highest possibility of corresponding to the first biological data. For example, as described in the first embodiment, the accumulation unit 150 can specify second biological data having a highest possibility of corresponding to the first biological data, on the basis of the result of the collation of the first biological data with the second biological data, and the result of the comparison of the attribute information of the first biological data with that of the second biological data.

    [Operation Example]



    [0045] A flow of processes in the information processing device 10 according to the present embodiment will be described with reference to FIG. 5. FIG. 5 is a flow diagram illustrating a flow of processes in the information processing device 10 according to the second embodiment.

    [0046] In S112, the information processing device 10 determines whether a plurality of pieces of second biological data corresponding to the first biological data are specified (S202) . When a plurality of second biological data corresponding to the first biological data are present (S202: YES), the information processing device 10 specifies second biological data having a highest possibility of corresponding to the first biological data (S204). The information processing device 10 accumulates the attribute information acquired together with the first biological information in S102, as attribute information associated with the second biological data specified in S204, in the attribute information storage unit 220 (S206) . On the other hand, when one piece of second biological data corresponding to the first biological data (S202: NO), the attribute information acquired together with the first biological data in S102 is accumulated as attribute information associated with the second biological data specified in S112, in the attribute information storage unit 220 (S206).

    [Operation and Effect]



    [0047] As described above, in the present embodiment, the attribute information acquired together with the first biological data is accumulated in the attribute information storage unit 220 in association with the second biological data specified as the second biological data corresponding to the first biological data.

    [0048] Thereby, according to the present embodiment, the second biological data associated with a certain individual and latest attribute information of the individual are associated with each other, and thus it is possible to improve the reliability of the second biological data.

    [0049] In this manner, according to the present embodiment, it is possible to automatically collect attribute information relating to each individual having received individual authentication, using the biological feature data (first biological data and second biological data). Thereby, according to the present embodiment, the attribute information accumulated by such automatic collection can be utilized as marketing information. Specifically, face authentication through an in-store monitoring camera or the like is performed, and thus it is also possible to collect and analyze information (such as purchase rate or visiting frequency) relating to not only customers who have purchased commercial products, but also merely visiting customers. In addition, it is also possible to automatically collect in-store flow data for each customer, and to analyze the tendency. Further, when a face image is used as biological feature data, according to the present embodiment, it is possible to extract and utilize even information such as the age or sex of customers through image processing.

    [0050] Further, in the present embodiment, since an individual can be specified using only biological feature data and attribute information without using an individual ID or a password a point card or the like is not required. In addition, since a customer management system or the like is also not required to be newly introduced in order to acquire the attribute information of each individual as described above, it is possible to reduce an initial investment.

    [0051] In addition, in the present embodiment, a simple data configuration is taken in which the biological feature data and the attribute information are managed in association with each other, and thus there is also the advantage of the coordination of data with other systems that manage the attribute information having a tendency to be taken. This is because information, such as the biological feature data, invariable for each individual to a certain extent, rather than individual identification data such as an individual ID or a password capable of being replaced for each system is used as individual identification data. Thus, it also becomes easier to manage attribute information of each individual integrally between a plurality of systems that manage the attribute information of each individual.

    (Third Embodiment)



    [0052] The present embodiment is the same as the first embodiment, except for the following points.

    [Process Configuration]



    [0053] FIG. 6 is a block diagram illustrating a process configuration example of an information processing device 10 according to a third embodiment. The information processing device 10 of the present embodiment further includes a selection unit 160 and an arrangement unit 170. In addition, as shown in FIG. 6, in the present embodiment, a plurality of collation data storage unit 210 (210-1 to 210-n of FIG. 6) are present in accordance with the section of the attribute information. The term "section of the attribute information" as used herein refers to a unit by which attribute information of a certain type is grouped on the basis of specific conditions. Specifically, for example, when the attribute information is position information, prefectures such as "Tokyo", "Osaka", or "Fukuoka" and districts such as "Kanto", "Kinki", or "Kyushu" can be set to the section of the attribute information. The same second biological data may be stored in the plurality of collation data storage units 210, and different pieces of second biological data may be stored on the basis of the section of the attribute information of the collation data storage units 210. In addition, the plurality of collation data storage units 210 may be respectively disposed on physically different devices, and may be disposed on one device.

    [0054] The selection unit 160 selects a collation data storage unit 210 to be referred to during collation from the plurality of collation data storage units 210, on the basis of the attribute information acquired together with the first biological data. The collation unit 120 refers to the collation data storage unit 210 selected by the selection unit 160, and collates the first biological data with the second biological data. In addition, the second acquisition unit 130 uses second biological data, stored in the collation data storage unit 210 selected by the selection unit 160, as a target, to acquire attribute information associated with the second biological data from the attribute information storage unit 220.

    [0055] The arrangement unit 170 moves or copies second biological data stored in a certain collation data storage unit 210, to another collation data storage unit 210 corresponding to attribute information associated with the second biological data. Specifically, the arrangement unit 170 determines the characteristics of the second biological data on the basis of each piece of the attribute information associated with the second biological data, and specifies a collation data storage unit 210 required to store the second biological data, from the plurality of collation data storage units 210, on the basis of the characteristics and the section of the attribute information corresponding to the collation data storage unit 210. The arrangement unit 170 moves or copies the second biological data to the specified collation data storage unit 210.

    [Operation Example]



    [0056] A flow of processes in the information processing device 10 according to the present embodiment will be described with reference to FIGS. 7 and 8. FIG. 7 is a flow diagram illustrating a flow of processes in which the information processing device 10 according to the third embodiment specifies second biological data corresponding to the first biological data. FIG. 8 is a flow diagram illustrating a flow of processes in which the information processing device 10 according to the third embodiment moves or copies the second biological data.

    [0057] First, reference will be made to FIG. 7 to describe a flow of processes in which the information processing device 10 according to the third embodiment specifies the second biological data corresponding to the first biological data.

    [0058] The information processing device 10 selects a collation data storage unit 210 to be referred to during collation, on the basis of the attribute information acquired together with the first biological data in S102 (S302). In S104, the information processing device 10 refers to the collation data storage unit 210 selected in S302, and collates the first biological data with the second biological data. In addition, in S106, attribute information associated with second biological data stored in the collation data storage unit 210 selected in S302 is acquired.

    [0059] Next, reference will be made to FIG. 8 to describe a flow of processes in which the information processing device 10 according to the third embodiment moves or copies the second biological data.

    [0060] The information processing device 10 acquires attribute information associated with each piece of the second biological data (S402). The information processing device 10 determines a collation data storage unit 210 that stores the second biological data, on the basis of the attribute information associated with each piece of the second biological data and the section of the attribute information corresponding to the collation data storage unit 210 (S404). The information processing device 10 moves or copies the second biological data to the collation data storage unit 210 determined in S404 (S406).

    [Operation and Effect]



    [0061] As described above, in the present embodiment, a collation data storage unit 210 used during collation is selected in accordance with the attribute information acquired together with the first biological information. Thereby, according to the present embodiment, since a collation data storage unit 210 having a high possibility of the second biological data corresponding to the first biological information being present can be selected as the collation data storage unit 210 during collation, it becomes easier to specify the second biological data corresponding to the first biological data.

    [0062] In addition, second biological data stored in in a certain collation data storage unit 210 is moved or copied to another collation data storage unit 210 in accordance with the attribute information associated with the second biological data. Thereby, according to the present embodiment, the second biological data can be stored in an appropriate collation data storage unit 210, and it becomes easier to specify the second biological data corresponding to the first biological data.

    [0063] Meanwhile, the information processing device 10 of the present embodiment is configured on the basis of the information processing device 10 of the first embodiment, but may further include the accumulation unit 150 of the second embodiment.

    [0064] Meanwhile, in the present embodiment, a configuration example has been described in which the information processing device 10 includes the selection unit 160 that selects the collation data storage unit 210 used during collation on the basis of the attribute information of the first biological data. However, the information processing device 10 may not include the selection unit 160. In such a case, when the second biological data corresponding to the first biological data is not able to be specified in a certain collation data storage unit 210, the information processing device 10 may have a configuration in which a reference destination is switched to another collation data storage unit 210.

    [0065] In addition, in a configuration in which a plurality of pairs between the information processing device 10 and the storage unit 20 are present, there may be an aspect in which the selection unit 160 is not present. In this aspect, when the second biological data corresponding to the first biological data is not present in the storage unit 20 forming a pair, the information processing device 10 transmits the first biological data and the attribute information of the first biological data to another information processing device 10, and another information processing device 10 specifies the second biological data corresponding to the first biological data.

    [0066] In this manner, it is also possible to obtain an effect of the present embodiment.

    (Fourth Embodiment)



    [0067] Each processing unit of the information processing device 10 according to each of the aforementioned embodiments may be implemented as an authentication system 1000 including a client terminal 10a and a server 10b. FIG. 9 is a block diagram illustrating a process configuration example of the authentication system 1000 according to a fourth embodiment. In the example of FIG. 9, the authentication system 1000 is constructed on the basis of the information processing device 10 of the first embodiment.

    [0068] The client terminal 10a includes a first acquisition unit 110 and a transmission unit 180. The transmission unit 180 transmits first biological data and attribute information which are acquired by the first acquisition unit 110 to the server 10b.

    [0069] The server 10b includes a receiving unit 190, a collation unit 120, a second acquisition unit 130, and a specification unit 140. The receiving unit 190 receives the first biological data and the attribute information which are transmitted from the client terminal 10a. The server 10b specifies second biological data corresponding to the first biological data received by the receiving unit 190, and transmits the specified data to the client terminal 10a.

    [Operation Example]



    [0070] A flow of processes in the authentication system 1000 according to the present embodiment will be described with reference to FIG. 10. FIG. 10 is a sequence diagram illustrating a flow of processes in the authentication system 1000 according to the fourth embodiment.

    [0071] The client terminal 10a transmits the first biological data and the attribute information which are acquired in S102 to the server 10b (S502). The server 10b specifies second biological data corresponding to the first biological data, using the first biological data and the attribute information which are received (S104 to S112). The server 10b transmits the specified second biological data to the client terminal 10a (S504).

    [Operation and Effect]



    [0072] As described above, as in the present embodiment, even when each processing unit of the information processing device 10 is configured by division into the client terminal 10a and the server 10b, it is possible to obtain the same effect as that in the aforementioned embodiment.

    [0073] Meanwhile, in the authentication system 1000 of the present embodiment, the client terminal 10a and the server 10b are configured on the basis of the information processing device 10 of the first embodiment, but may further include the accumulation unit 150 of the second embodiment or the selection unit 160 and the arrangement unit 170 of the third embodiment.

    [0074] Hereinafter, a specific example of a service using the information processing device 10 or the authentication system 1000 according to each of the aforementioned embodiments will be described.

    (Example 1)



    [0075] In the present example, a service for collating a specific person will be described. FIG. 11 is a diagram illustrating a configuration example of an authentication system 1000 according to Example 1.

    [0076] In the present example, the client terminal 10a is, for example, a portable terminal, a monitoring camera or the like which is possessed by a police officer. A region indicating biological features such as a person's face is cut out from an image captured by this client terminal 10a, and is acquired as first biological data. In addition, a position, time or the like at which this image is captured is acquired as attribute information. The client terminal 10a transmits a collation request including the first biological data and the attribute information which are acquired, to the server 10b. In the example of FIG. 11, since the client terminal 10a acquires the first biological data within Fukuoka Prefecture, "position information: Fukuoka" is acquired as the attribute information.

    [0077] The server 10b specifies second biological data corresponding to the first biological data, using the first biological data and the attribute information which are received. In the example of FIG. 11, since the attribute information received from the client terminal 10a includes the "position information: Fukuoka", the server 10b selects a collation data storage unit 210 corresponding to the "position information: Fukuoka", as the collation data storage unit 210 used during collation. In addition, in the example of FIG. 11, pieces of second biological data of a person A and a person B are stored in the collation data storage unit 210 corresponding to the "position information: Fukuoka". Biological similarities of each piece of the second biological data and the first biological data received from the client terminal 10a are "67" and "68", respectively. Here, the server 10b specifies the second biological data corresponding to the person A as second biological data corresponding to the first biological data in this time, in consideration of a difference between the date of event occurrence and the date and time at which a collation request is transmitted, an average distance between position information included in the collation request and position information of witnessing information, a distance between the position information included in the collation request and a place of event occurrence, age estimated from the first biological data, age estimated from the second biological data, and the like. The server 10b notifies the client terminal 10a that a person corresponding to the first biological data is the person A. In this manner, a suspicious person can be specified just by transmitting the biological feature data.

    [0078] In addition, this can also be used in applications of identity verification at the time of a disaster, the collation of a person on the blacklist as well as the suspicious person, and the like. In identity verification at the time of a disaster, a face photograph of a disaster victim is taken using the client terminal 10a such as a cellular phone, and position information of the disaster area is transmitted to the server 10b corresponding to the attribute information. Thereby, it is possible to specify a corresponding person and to confirm his/her safety. In the collation of a person on the blacklist, it is possible to monitor an image captured by a monitoring camera within a store using a PC, a tablet, a smartphone or the like (client terminal 10a) of an office, transmit an image of a suspicious person to the server 10b, and to determine whether being a person registered as a person on the blacklist.

    (Example 2)



    [0079] In the present example, a service for authenticating a member at a certain store will be described. FIG. 12 is a diagram illustrating a configuration example of an authentication system 1000 according to Example 2.

    [0080] In the present example, the client terminal 10a is, for example, a terminal or the like which is used by a store assistant. A region indicating biological features such as a person's face is cut out from an image captured by the client terminal 10a, and is acquired as first biological data. In addition, a position, time or the like at which this image is captured is acquired as attribute information. The client terminal 10a transmits a collation request including the first biological data and the attribute information which are acquired, to the server 10b. In the example of FIG. 12, since the client terminal 10a acquires the first biological data within Fukuoka Prefecture, "position information: Fukuoka" is acquired as the attribute information.

    [0081] The server 10b specifies second biological data corresponding to the first biological data, using the first biological data and the attribute information which are received. In the example of FIG. 12, since the attribute information received from the client terminal 10a includes the "position information: Fukuoka", the server 10b selects a collation data storage unit 210 corresponding to the "position information: Fukuoka", as the collation data storage unit 210 used during collation. In addition, in the example of FIG. 12, pieces of second biological data of a person A and a person B are stored in the collation data storage unit 210 corresponding to the "position information: Fukuoka". Biological similarities of each piece of the second biological data and the first biological data received from the client terminal 10a are "67" and "68", respectively. Here, the server 10b specifies the second biological data corresponding to the person A as second biological data corresponding to the first biological data in this time, in consideration of an average distance between position information included in a collation request and position information included in use information, a distance between the position information included in the collation request and a member registration place, age estimated from the first biological data, age estimated from the second biological data, and the like. The server 10b notifies the client terminal 10a that a person corresponding to the first biological data is the person A. In this manner, a member at a store can be specified just by the biological feature data. That is, in the present example, the biological feature data is used similarly to a point card of the related art. In this case, since the issue or presentation of the point card is not required, management and operations are facilitated. In addition, coupon information or the like of a specified member can also be presented together.

    [0082] In addition, this can also be used in an application of guidance to a campaign site. In this case, for example, a person's face portion published in a magazine, a poster or the like is captured using the client terminal 10a, and guidance to campaign sites different from each other for each area can be performed on the basis of position information acquired together with the face image data. In this manner, the biological feature data can also be used similarly to the QR code (Registered Trademark) . Further, in this manner, cost reduction effect can be expected without separately creating information such as the QR code (Registered Trademark).

    (Example 3)



    [0083] In the present example, an information exchange service will be described. FIG. 13 is a diagram illustrating a configuration example of an authentication system 1000 according to Example 3.

    [0084] In the present example, it is premised that position information and time information of each client terminal 10a are acquired at a predetermined interval, and are accumulated in the attribute information storage unit 220. In the present example, a process is executed as follows. First, a person A and a person B acquire mutual face images as first biological data, using each client terminal 10a. In this case, the position information and the time information are acquired as attribute information, together with the first biological data. Here, "position information: Fukuoka" and "time information: 2013.7.5 15:05:00" are acquired as the attribute information. The first biological data and the attribute information are transmitted from each client terminal 10a to the server 10b. The server 10b determines that a person corresponding to the first biological data is the person B, in view of a collation result of the first biological data transmitted from the client terminal 10a of the person A and the attribute information stored in the attribute information storage unit 220. The server 10b transmits an approval request from the person B, to the client terminal 10a of the person A. In addition, the server 10b determines that a person corresponding to the first biological data is the person A, in view of a collation result of the first biological data transmitted from the client terminal 10a of the person B and the attribute information stored in the attribute information storage unit 220. The server 10b transmits an approval request from the person B, to the client terminal 10a of the person B. When an approval operation is performed in each client terminal 10a, the server 10b makes profile information of the person B available to the person A, and makes profile information of the person A available to the person B. In this manner, it is also possible to provide a service for making personal information available to mutual partners.

    (Example 4)



    [0085] In the present example, an authentication service during application startup will be described. FIG. 14 is a diagram illustrating a configuration example of an authentication system 1000 according to Example 4.

    [0086]  In the present example, it is premised that position information and time information of each client terminal 10a are acquired at a predetermined interval, and are accumulated in the attribute information storage unit 220. In the present example, a process is executed as follows. First, a user A acquires his/her face image as first biological data using the client terminal 10a in order to perform authentication during application startup. In this case, the position information and the time information are acquired as attribute information, together with the first biological data. Here, "position information: Fukuoka" and "time information: 2013.7.5 15:05:00" are acquired as the attribute information. The first biological data and the attribute information are transmitted from client terminal 10a to the server 10b. The server 10b determines that a person corresponding to the first biological data is the person A, in view of a collation result of the first biological data transmitted from the client terminal 10a and the attribute information stored in the attribute information storage unit 220. The server 10b refers to a right of access given to the person A, or the like, and performs authentication on whether the person A is an authorized user of the application. In a case of the success of authentication, the application is started up in the client terminal 10a. In this manner, it is also possible to centrally manage access restriction such as restriction of a user for each application.

    [0087] As described above, although the embodiments and examples of the present invention have been set forth with reference to the accompanying drawings, they are merely illustrative of the present invention, and various configurations other than those stated above can be adopted.

    [0088] In addition, in the flow diagrams and the sequence diagrams using the aforementioned description, a plurality of processes are described in order, but the execution order of processes which are executed in each embodiment is not limited to the described order. In each embodiment, the order of processes shown can be changed within a range without causing any problem in terms of contents. In addition, each embodiment described above can be combined in a range consistent with the contents thereof.

    [0089] The application claims priority from Japanese Application No. 2013-157417 filed on July 30, 2013.


    Claims

    1. An information processing device comprising:

    a first acquisition unit (110) that acquires first biological data which is biological feature data of a collated object and attribute information relating to the first biological data;
    a collation unit (120) that refers to a collation data storage unit (210) that stores a plurality of pieces of second biological data which are biological feature data for use in collating the first biological data, and collates the first biological data with each piece of the second biological data;

    a second acquisition unit (130) that acquires attribute information for each piece of the second biological data from an attribute information storage unit (220) that stores attribute information associated with each piece of the second biological data;

    a specification unit (140) that compares the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data, and specifies at least one of the pieces of second biological data corresponding to the first biological data, on the basis of both similarity of biological data and similarity of attribute information, the similarity of attribute information resulting from comparing the attribute information relating to the first biological data with the attribute information associated with each piece of the second biological data and the similarity of biological data resulting from collating the first biological data with each piece of the second biological data; and

    an accumulation unit (150) that accumulates the attribute information acquired together with the first biological data, as attribute information to be associated with the specified second biological data, in the attribute information storage unit (220),

    wherein individual authentication is performed from the second biological data and first biological data, and
    wherein the specification unit (140) is adapted to determine, among the specified pieces of second biological data in which the biological similarity exceeds a predetermined threshold, a priority of the specified pieces to become higher as the attribute similarity of second biological data becomes higher.
     
    2. The information processing device according to claim 1, wherein the specification unit (140) specifies at least one of the pieces of second biological data corresponding to the first biological data by weighting the result of the collation using the result of the comparison.
     
    3. The information processing device according to claim 1 or 2, wherein when the plurality of pieces of second biological data corresponding to the first biological data are specified, the specification unit (140) further determines the priorities of the specified pieces of second biological data, on the basis of the result of the comparison and the result of the collation.
     
    4. The information processing device according to any one of claims 1 to 3, wherein a priority is set for each type of the attribute information, and the specification unit (140) specifies at least one of the pieces of second biological data corresponding to the first biological data, on the basis of a comparison result for each type of the attribute information of the first biological data and the second biological data, a priority for each type of the attribute information, and the result of the collation.
     
    5. The information processing device according to any one of claims 1 to 4, wherein a plurality of the collation data storage units (210) are present in accordance with a section of the attribute information, and
    the device further comprises a selection unit (160) that selects the collation data storage unit (210) to be referred to during the collation from the plurality of collation data storage units (210), on the basis of the attribute information acquired together with the first biological data.
     
    6. The information processing device according to claim 5, further comprising an arrangement unit (170) that moves or copies the second biological data stored in one of the collation data storage units (210), to another collation data storage unit corresponding to attribute information associated with the second biological data.
     
    7. An authentication system comprising:

    the information processing device (10) according to one of claims 1 to 6; and

    a server (10b),

    wherein the information processing device (10) further includes

    a transmission unit (180) that transmits the first feature data and the attribute information, and

    the server (10b) includes

    a receiving unit (190) that receives the first feature data and the attribute information.


     
    8. An authentication method comprising causing a computer to:

    acquire first biological data which is biological feature data of a collated object and attribute information relating to the first biological data;

    refer to a collation data storage unit (210) that stores a plurality of pieces of second biological data which are biological feature data for use in collating the first biological data, and collate the first biological data with each piece of the second biological data;

    acquire attribute information for each piece of the second biological data from an attribute information storage unit (220) that stores attribute information associated with each piece of the second biological data;

    compare the attribute information acquired together with the first biological data with the attribute information associated with each piece of the second biological data, and specify at least one of the pieces of second biological data corresponding to the first biological data, on the basis of both similarity of biological data and similarity of attribute information, the similarity of attribute information resulting from comparing the attribute information relating to the first biological data with the attribute information associated with each piece of the second biological data and the similarity of biological data resulting from collating the first biological data with each piece of the second biological data; and

    accumulate the attribute information acquired together with the first biological data, as attribute information to be associated with the specified second biological data,

    wherein individual authentication is performed from the second biological data and first biological data,

    wherein the method comprises

    determining, among the specified pieces of second biological data in which the biological similarity exceeds a predetermined threshold, a priority of the specified pieces to become higher as the attribute similarity of second biological data becomes higher.


     
    9. The authentication method according to claim 8, further comprising causing the computer to specify at least one of the pieces of second biological data corresponding to the first biological data by weighting the result of the collation using the result of the comparison.
     
    10. The authentication method according to claim 8 or 9, further comprising causing the computer to, when a plurality of pieces of the second biological data corresponding to the first biological data are specified, determine the priorities of the specified pieces of second biological data on the basis of the result of the comparison and the result of the collation.
     
    11. The authentication method according to any one of claims 8 to 11, wherein a plurality of the collation data storage units (210) are present in accordance with a section of the attribute information, and
    the method further comprises causing the computer to select the collation data storage unit to be referred to during the collation from the plurality of collation data storage units (210), on the basis of the attribute information acquired together with the first biological data; and
    wherein the authentication method preferably further comprises causing the computer to move or copy the second biological data stored in one of the collation data storage units (210), to another collation data storage unit corresponding to attribute information associated with the second biological data.
     
    12. A program causing a computer to function as an information processing device according to claim 1.
     


    Ansprüche

    1. Eine Informationsverarbeitungsvorrichtung, die Folgendes umfasst:

    eine erste Erfassungseinheit (110), die erste biologische Daten, bei denen es sich um biologische Merkmalsdaten eines verglichenen Objekts handelt, und Attributinformationen, die sich auf die ersten biologischen Daten beziehen, erfasst;
    eine Vergleichseinheit (120), die sich auf eine Vergleichsdaten-Speichereinheit (210) bezieht, die eine Vielzahl von Stücken zweiter biologischer Daten speichert, bei denen es sich um biologische Merkmalsdaten zur Verwendung beim Vergleichen der ersten biologischen Daten handelt, und die die ersten biologischen Daten mit jedem Stück der zweiten biologischen Daten vergleicht;

    eine zweite Erfassungseinheit (130), die Attributinformationen für jedes Stück der zweiten biologischen Daten von einer Attributinformationsspeichereinheit (220) erwirbt, die Attributinformationen speichert, die mit jedem Stück der zweiten biologischen Daten verbunden sind;

    eine Spezifizierungseinheit (140), die die zusammen mit den ersten biologischen Daten erworbenen Attributinformationen mit den jedem Stück der zweiten biologischen Daten zugeordneten Attributinformationen vergleicht und mindestens eines der Stücke der zweiten biologischen Daten, die den ersten biologischen Daten entsprechen, auf der Grundlage sowohl der Ähnlichkeit der biologischen Daten als auch der Ähnlichkeit der Attributinformationen spezifiziert, wobei die Ähnlichkeit der Attributinformationen aus dem Vergleich der Attributinformationen, die sich auf die ersten biologischen Daten beziehen, mit den Attributinformationen, die jedem Stück der zweiten biologischen Daten zugeordnet sind, und die Ähnlichkeit der biologischen Daten aus dem Vergleich der ersten biologischen Daten mit jedem Stück der zweiten biologischen Daten resultiert; und

    eine Akkumulationseinheit (150), die die erworbenen Attributinformationen zusammen mit den ersten biologischen Daten als Attributinformationen, die mit den spezifizierten zweiten biologischen Daten verknüpft werden sollen, in der Attributinformationsspeichereinheit (220) akkumuliert,

    wobei die individuelle Authentifizierung aus den zweiten biologischen Daten und den ersten biologischen Daten durchgeführt wird, und
    wobei die Spezifizierungseinheit (140) so angepasst ist, dass sie unter den spezifizierten Stücken zweiter biologischer Daten, bei denen die biologische Ähnlichkeit einen vorbestimmten Schwellenwert überschreitet, eine Priorität der spezifizierten Stücke bestimmt, die höher wird, wenn die Attributähnlichkeit der zweiten biologischen Daten höher wird.
     
    2. Informationsverarbeitungsvorrichtung nach Anspruch 1, wobei die Spezifizierungseinheit (140) mindestens eines der Stücke zweiter biologischer Daten, die den ersten biologischen Daten entsprechen, durch Gewichtung des Ergebnisses des Vergleichs unter Verwendung des Ergebnisses des Vergleichs spezifiziert.
     
    3. Informationsverarbeitungsvorrichtung nach Anspruch 1 oder 2, wobei, wenn die Mehrzahl von Stücken zweiter biologischer Daten, die den ersten biologischen Daten entsprechen, spezifiziert werden, die Spezifikationseinheit (140) weiterhin die Prioritäten der spezifizierten Stücke zweiter biologischer Daten auf der Grundlage des Ergebnisses des Vergleichs und des Ergebnisses des Vergleichs bestimmt.
     
    4. Die Informationsverarbeitungsvorrichtung gemäß einem der Ansprüche 1 bis 3, wobei eine Priorität für jeden Typ der Attributinformation festgelegt wird und die Spezifikationseinheit (140) mindestens eines der Stücke zweiter biologischer Daten, die den ersten biologischen Daten entsprechen, auf der Grundlage eines Vergleichsergebnisses für jeden Typ der Attributinformation der ersten biologischen Daten und der zweiten biologischen Daten, einer Priorität für jeden Typ der Attributinformation und des Ergebnisses des Vergleichs bestimmt.
     
    5. Die Informationsverarbeitungsvorrichtung gemäß einem der Ansprüche 1 bis 4, wobei eine Vielzahl der Vergleichsdaten-Speichereinheiten (210) gemäß einem Abschnitt der Attributinformation vorhanden sind, und
    die Vorrichtung ferner eine Auswahleinheit (160) umfasst, die die während des Vergleiches heranzuziehende Vergleichsdaten-Speichereinheit (210) aus der Vielzahl der Vergleichsdaten-Speichereinheiten (210) auf der Grundlage der zusammen mit den ersten biologischen Daten erfassten Attributinformationen auswählt.
     
    6. Die Informationsverarbeitungsvorrichtung nach Anspruch 5, die weiterhin eine Anordnungseinheit (170) umfasst, die die zweiten biologischen Daten, die in einer der Vergleichsdaten-Speichereinheiten (210) gespeichert sind, in eine andere Vergleichsdaten-Speichereinheit bewegt oder kopiert, die den Attributinformationen entspricht, die den zweiten biologischen Daten zugeordnet sind.
     
    7. Ein Authentifizierungssystem, umfassend:

    die Informationsverarbeitungsvorrichtung (10) gemäß einem der Ansprüche 1 bis 6; und

    einen Server (10b),

    wobei die Informationsverarbeitungsvorrichtung (10) ferner Folgendes umfasst

    eine Übertragungseinheit (180), die die ersten Merkmalsdaten und die Attributinformationen überträgt, und

    der Server (10b) eine Empfangseinheit (190), die die ersten Merkmalsdaten und die Attributinformationen erhält, umfasst.


     
    8. Ein Authentifizierungsverfahren, das einen Computers veramnlasst zum::

    Erfassen erster biologischer Daten, bei denen es sich um biologische Merkmalsdaten eines verglichenen Objekts handelt, und von Attributinformationen, die sich auf die ersten biologischen Daten beziehen;

    Bezugnahme auf eine Vergleichsdaten-Speichereinheit (210), die eine Vielzahl von Stücken zweiter biologischer Daten speichert, die biologische Merkmalsdaten zur Verwendung beim Vergleichen der ersten biologischen Daten sind, und Vergleichen der ersten biologischen Daten mit jedem Stück der zweiten biologischen Daten;

    Erfassen von Attributinformationen für jedes Stück der zweiten biologischen Daten von einer Attributinformationsspeichereinheit (220), die Attributinformationen speichert, die mit jedem Stück der zweiten biologischen Daten verbunden sind;

    Vergleichen der zusammen mit den ersten biologischen Daten erworbenen Attributinformationen mit den Attributinformationen, die jedem Stück der zweiten biologischen Daten zugeordnet sind, und Spezifizieren mindestens eines der Stücke der zweiten biologischen Daten, die den ersten biologischen Daten entsprechen, auf der Grundlage sowohl der Ähnlichkeit der biologischen Daten als auch der Ähnlichkeit der Attributinformationen, wobei die Ähnlichkeit der Attributinformationen aus dem Vergleich der Attributinformationen, die sich auf die ersten biologischen Daten beziehen, mit den Attributinformationen, die jedem Stück der zweiten biologischen Daten zugeordnet sind, und die Ähnlichkeit der biologischen Daten, die aus dem Vergleich der ersten biologischen Daten mit jedem Stück der zweiten biologischen Daten resultieren, resultiert; und

    akkumulieren der erworbenen Attributinformationen zusammen mit den ersten biologischen Daten als Attributinformationen, die mit den spezifizierten zweiten biologischen Daten verknüpft werden sollen,
    wobei die individuelle Authentifizierung aus den zweiten biologischen Daten und den ersten biologischen Daten durchgeführt wird,

    wobei das Verfahren umfasst

    Bestimmung der Priorität unter den angegebenen Stücken zweiter biologischer Daten, bei denen die biologische Ähnlichkeit einen vorgegebenen Schwellenwert überschreitet, so dass sie mit zunehmender Attributähnlichkeit der zweiten biologischen Daten höher wird.


     
    9. Das Authentifizierungsverfahren nach Anspruch 8, das weiterhin umfasst, dass der Computer veranlasst wird, mindestens eines der Stücke zweiter biologischer Daten, die den ersten biologischen Daten entsprechen, zu spezifizieren, indem das Ergebnis des Vergleichs unter Verwendung des Ergebnisses des Vergleichs gewichtet wird.
     
    10. Authentifizierungsverfahren nach Anspruch 8 oder 9, ferner umfassend das Veranlassen des Computers, wenn eine Vielzahl von Stücken der zweiten biologischen Daten, die den ersten biologischen Daten entsprechen, spezifiziert sind, die Prioritäten der spezifizierten Stücke der zweiten biologischen Daten auf der Basis des Ergebnisses des Vergleichs und des Ergebnisses des Vergleichs zu bestimmen.
     
    11. Das Authentifizierungsverfahren nach einem der Ansprüche 8 bis 11, wobei eine Vielzahl der Vergleichsdaten-Speichereinheiten (210) entsprechend einem Abschnitt der Attributinformation vorhanden sind, und
    das Verfahren umfasst ferner das Veranlassen des Computers, die während des Vergleichs zu verwendende Vergleichsdaten-Speichereinheit aus der Vielzahl von Vergleichsdaten-Speichereinheiten (210) auf der Grundlage der zusammen mit den ersten biologischen Daten erfassten Attributinformationen auszuwählen; und
    wobei das Authentifizierungsverfahren vorzugsweise weiterhin umfasst, dass der Computer veranlasst wird, die zweiten biologischen Daten, die in einer der Vergleichsdaten-Speichereinheiten (210) gespeichert sind, in eine andere Vergleichsdaten-Speichereinheit zu verschieben oder zu kopieren, die den Attributinformationen entspricht, die den zweiten biologischen Daten zugeordnet sind.
     
    12. Ein Programm, das einen Computer dazu veranlasst, als Informationsverarbeitungsvorrichtung nach Anspruch 1 zu funktionieren.
     


    Revendications

    1. Dispositif de traitement d'informations comprenant :

    une première unité d'acquisition (110) qui acquiert des premières données biologiques qui sont des données de caractéristiques biologiques d'un objet collecté et des informations d'attribut relatives aux premières données biologiques ;

    une unité de regroupement (120) qui fait référence à une unité de stockage de données de regroupement (210) qui stocke une pluralité d'éléments de secondes données biologiques qui sont des données de caractéristiques biologiques pour l'utilisation dans le regroupement des premières données biologiques, et regroupe les premières données biologiques avec chaque élément des secondes données biologiques ;

    une seconde unité d'acquisition (130) qui acquiert des informations d'attribut pour chaque élément des secondes données biologiques à partir d'une unité de stockage d'informations d'attribut (220) qui stocke des informations d'attribut associées à chaque élément des secondes données biologiques ;

    une unité de spécification (140) qui compare les informations d'attribut acquises conjointement aux premières données biologiques avec les informations d'attribut associées à chaque élément des secondes données biologiques, et spécifie au moins un des éléments de secondes données biologiques correspondant aux premières données biologiques, sur la base à la fois d'une similarité de données biologiques et d'une similarité d'informations d'attribut, la similarité d'informations d'attribut résultant de la comparaison des informations d'attribut relatives aux premières données biologiques avec les informations d'attribut associées à chaque élément des secondes données biologiques et la similarité de données biologiques résultant du regroupement des premières données biologiques avec chaque élément des secondes données biologiques ; et

    une unité d'accumulation (150) qui accumule les informations d'attribut acquises conjointement aux premières données biologiques, comme des informations d'attribut à associer aux secondes données biologiques spécifiées, dans l'unité de stockage d'informations d'attribut (220),

    dans lequel une authentification individuelle est effectuée à partir des secondes données biologiques et des premières données biologiques, et

    dans lequel l'unité de spécification (140) est adaptée pour déterminer, parmi les éléments spécifiés de secondes données biologiques dans lesquels la similarité biologique dépasse un seuil prédéterminé, qu'une priorité des éléments spécifiés devient plus élevée lorsque la similarité d'attribut de secondes données biologiques devient plus élevée.


     
    2. Dispositif de traitement d'informations selon la revendication 1, dans lequel l'unité de spécification (140) spécifie au moins un des éléments de secondes données biologiques correspondant aux premières données biologiques en pondérant le résultat du regroupement en utilisant le résultat de la comparaison.
     
    3. Dispositif de traitement d'informations selon la revendication 1 ou 2, dans lequel, quand la pluralité d'éléments de secondes données biologiques correspondant aux premières données biologiques sont spécifiés, l'unité de spécification (140) détermine en outre les priorités des éléments spécifiés de secondes données biologiques, sur la base du résultat de la comparaison et du résultat du regroupement.
     
    4. Dispositif de traitement d'informations selon l'une quelconque des revendications 1 à 3, dans lequel une priorité est fixée pour chaque type des informations d'attribut et l'unité de spécification (140) spécifie au moins un des éléments de secondes données biologiques correspondant aux premières données biologiques, sur la base d'un résultat de comparaison pour chaque type des informations d'attribut des premières données biologiques et des secondes données biologiques, d'une priorité pour chaque type des informations d'attribut et du résultat du regroupement.
     
    5. Dispositif de traitement d'informations selon l'une quelconque des revendications 1 à 4, dans lequel une pluralité des unités de stockage de données de regroupement (210) sont présentes conformément à une section des informations d'attribut, et
    le dispositif comprend en outre une unité de sélection (160) qui sélectionne l'unité de stockage de données de regroupement (210) à laquelle faire référence durant le regroupement à partir de la pluralité d'unités de stockage de données de regroupement (210), sur la base des informations d'attribut acquises conjointement aux premières données biologiques.
     
    6. Dispositif de traitement d'informations selon la revendication 5, comprenant en outre une unité d'agencement (170) qui déplace ou copie les secondes données biologiques stockées dans une des unités de stockage de données de regroupement (210), vers une autre unité de stockage de données de regroupement correspondant à des informations d'attribut associées aux secondes données biologiques.
     
    7. Système d'authentification comprenant :

    le dispositif de traitement d'informations (10) selon l'une quelconque des revendications 1 à 6 ; et

    un serveur (10b),

    dans lequel le dispositif de traitement d'informations (10) comprend en outre

    une unité de transmission (180) qui transmet les premières données de caractéristique et les informations d'attribut, et

    le serveur (10b) comprend

    une unité de réception (190) qui reçoit les premières données de caractéristique et les informations d'attribut.


     
    8. Procédé d'authentification comprenant le fait d'amener un ordinateur à :

    acquérir des premières données biologiques qui sont des données de caractéristiques biologiques d'un objet collecté et des informations d'attribut relatives aux premières données biologiques ;

    faire référence à une unité de stockage de données de regroupement (210) qui stocke une pluralité d'éléments de secondes données biologiques qui sont des données de caractéristiques biologiques pour l'utilisation dans le regroupement des premières données biologiques, et regroupe les premières données biologiques avec chaque élément des secondes données biologiques ;

    acquérir des informations d'attribut pour chaque élément des secondes données biologiques à partir d'une unité de stockage d'informations d'attribut (220) qui stocke des informations d'attribut associées à chaque élément des secondes données biologiques ;

    comparer les informations d'attribut acquises conjointement aux premières données biologiques avec les informations d'attribut associées à chaque élément des secondes données biologiques, et spécifie au moins un des éléments de secondes données biologiques correspondant aux premières données biologiques, sur la base à la fois d'une similarité de données biologiques et d'une similarité d'informations d'attribut, la similarité d'informations d'attribut résultant de la comparaison des informations d'attribut relatives aux premières données biologiques avec les informations d'attribut associées à chaque élément des secondes données biologiques et la similarité de données biologiques résultant du regroupement des premières données biologiques avec chaque élément des secondes données biologiques ; et

    accumuler les informations d'attribut acquises conjointement aux premières données biologiques, comme des informations d'attribut à associer aux secondes données biologiques spécifiées,

    dans lequel une authentification individuelle est effectuée à partir des secondes données biologiques et des premières données biologiques,

    dans lequel le procédé comprend

    la détermination, parmi les éléments spécifiés de secondes données biologiques dans lesquels la similarité biologique dépasse un seuil prédéterminé, qu'une priorité des éléments spécifiés devient plus élevée lorsque la similarité d'attribut de secondes données biologiques devient plus élevée.


     
    9. Procédé d'authentification selon la revendication 8, comprenant en outre le fait d'amener l'ordinateur à spécifier au moins un des éléments de secondes données biologiques correspondant aux premières données biologiques en pondérant le résultat du regroupement en utilisant le résultat de la comparaison.
     
    10. Procédé d'authentification selon la revendication 8 ou 9, comprenant en outre le fait d'amener l'ordinateur à, quand une pluralité d'éléments des secondes données biologiques correspondant aux premières données biologiques sont spécifiés, déterminer les priorités des éléments spécifiés de secondes données biologiques, sur la base du résultat de la comparaison et du résultat du regroupement.
     
    11. Procédé d'authentification selon l'une quelconque des revendications 8 à 11, dans lequel une pluralité des unités de stockage de données de regroupement (210) sont présentes conformément à une section des informations d'attribut, et
    le procédé comprend en outre le fait d'amener l'ordinateur à sélectionner l'unité de stockage de données de regroupement à laquelle faire référence durant le regroupement à partir de la pluralité d'unités de stockage de données de regroupement (210), sur la base des informations d'attribut acquises conjointement aux premières données biologiques ; et
    dans lequel le procédé d'authentification comprend en outre de préférence le fait d'amener l'ordinateur à déplacer ou copier les secondes données biologiques dans une des unités de stockage de données de regroupement (210), vers une autre unité de stockage de données de regroupement correspondant à des informations d'attribut associées aux secondes données biologiques.
     
    12. Programme amenant un ordinateur à fonctionner comme un dispositif de traitement d'informations selon la revendication 1.
     




    Drawing


















































    Cited references

    REFERENCES CITED IN THE DESCRIPTION



    This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

    Patent documents cited in the description